Having trouble viewing this email? View it in your browser.
set9-image23
set9-image25
CYBERSECURITY MALAYSIA - “CYBERNEWS”
ISSUE 14 | QUARTER 3 - 2016
Bahasa | English
JULY 2016
image
Cybersecurity Alliance for Mutual Progress (CAMP) 2016 Conference and CyberSecurity Training Course (Incident Response), Seoul, Korea
10 – 15 July 2016

CyberSecurity Malaysia attended Cybersecurity Alliance for Mutual Progress (CAMP) 2016 in Seoul, Korea. This conference was organized by Global Cyber Security Development (GCCD) under the Korea Internet Security Agency (KISA). It gathered IT security industry organizations and CSIRT teams from various countries around the world.

Afiq Asraf Bin Mohd Azhar, the Analyst from Malaysia Computer Emergency Response Team (MyCERT) represented CyberSecurity Malaysia.

Apart from this conference, CyberSecurity Malaysia also participated in CAMP Annual Meeting on 11 July 2016, Cyber Security Training on 12 and 13 July 2016, field trip to KISA Operation Centre and Korea Technology Expo on 14 July 2016, met several IT vendors for collaboration and joined Korea cultural visit organized by KISA on 15 July 2016.

CyberSecurity Malaysia participation in this conference will increase its expertise in the field of cyber security and expand its network with CSIRT teams from other countries.

divider-shadow
image
Science and Information (SAI) Computing Conference 2016, London, United Kingdom
13 – 16 July 2016

CyberSecurity Malaysia presented a paper entitled "Development of a Cyber ​​Security Awareness Using Focus Group Discussion" at the Science and Information (SAI) Computing Conference 2016 in London on 13 to 16 July 2016. This paper was written by Dr. Zahri Yunos, Chief Operating Officer, Lt. Col. Mustaffa Ahmad (Retired), Senior Vice President, Outreach and Capacity Building Division and Ramona Susanty AB Hamid, Manager of Outreach from Corporate Communications and Outreach Department .

SAI conference is organized by The Science and Information (SAI) Organization and sponsored by IEEE. It is an annual research conference held in London, United Kingdom since 2013. The conference that gathered researchers and practitioners of science and information industry has become the main platform for the exchange of ideas, research findings and development experience in the field of computer science, and also in electronic communication. Other than paper presentations and research, this conference also includes several other activities including poster presentations, tutorials and workshops.

Other than that, CyberSecurity Malaysia delegates conducted strategic visits and discussions to several organizations in London. They are The Nerve Centre, BAE Headquarters, Child Exploitation and Online Protection (CEOP) Centre and the Science Museum - Educators Department.

CyberSecurity Malaysia's participation in this conference strengthened its strategic partnership with organizations in the United Kingdom in order to preserve the development of cyber security industry in Malaysia.

divider-shadow
image
Media Briefing With Symantec on Ransomware, Kuala Lumpur
20 July 2016

Symantec, the Norton anti-virus software organization in collaboration with CyberSecurity Malaysia organized a media briefing on cyber security incidents - Ransomware, on 20 July 2016.

Ransomware is a malware threat that acts to block Internet user's access to their computer or digital device. To enable users to get access to their computer or digital device, they are required to pay compensation to cybercriminals. However, even if compensation is paid, it is still not a guarantee to get access to a computer or digital device.

Thus, this media briefing on Ransomware aims to expose and provide detailed explanation about the issue that is spreading in Malaysia. In that session, Symantec shared information on security threats reported to Symantec's Internet Security Threat Report vol. 21. According to this report, Ransomware has become a cyber-security threat that requires great attention due to tremendous usage of digital devices and negligence of the Internet users.

CyberSecurity Malaysia also presented on cyber security scenario in Malaysia including Ransomware threat status in Malaysia and best practices to deal with it. These are based on incidents reported by Internet users and analysis by technical experts on cyber security in CyberSecurity Malaysia.

Among the local media who participated this briefing were Enterprise IT News (ITN), Harian Metro and The New Straits Times (NST). Dr. Amirudin Abdul Wahab, Chief Executive Officer, CyberSecurity Malaysia and Hong Chee Choon, Director of Customer Business Asia, Symantec delivered the presentation.

CyberSecurity Malaysia's engagement in this media briefing was an industrial recognition for its capabilities and expertise in dealing with cyber security issues. It enhanced the position of CyberSecurity Malaysia as an agency for cyber security in Malaysia.

divider-shadow
image
Global Accredited Cybersecurity Education (ACE) Scheme 1/2016 Workshop, Putrajaya
21 - 22 July 2016

Accredited Global Cybersecurity Education (ACE) Scheme Workshop first series for the year 2016 took place on 21 and 22 July 2016 at Putrajaya. This workshop was organized by CyberSecurity Malaysia and attended by over 40 participants consisting of officers from the public sector, the private sector and academicians.

In this workshop, participants were introduced to the scheme. Besides that, the workshop aimed to obtain feedback from members of the Global ACE Scheme, consisting of public and private sector officers, where the information will be used to develop paperwork, policy and others.

divider-shadow
image
Program of Action (POA): Training On E-Governance (Malaysia-India), Kuala Lumpur
22 July 2016

Public Service Department (PSD), the Institute of Public Administration (INTAN), Administrative Modernisation and Management Planning Unit (MAMPU), Malaysian Digital Economy Corporation (MDeC) and Malaysian Communications and Multimedia Commission (MCMC) jointly organized a briefing on Programme Of Action (POA): Training On E-Governance (Malaysia - India) at INTAN, Bukit Kiara on 22 July 2016. This briefing aimed to expose and explain about cyber threats trends to the participants consisting of officers from the Public Service Department (JPA) and the Ministry of Personnel, Public grievances and Pensions, India .

This event was a realization for joint venture between Malaysia and India through cooperation in the field of public administration and governance, where a Joint Working Group (JWG) has been established to identify and implement collaborative programs and activities for each area of cooperation concerned.

CyberSecurity Malaysia was invited to present on "Cyber Crime - Internet as a tool of intelligence". Lt. Col. Sazali Sukardi (Retired), Vice President of Strategic Research Delivered this presentation.

INTAN's invitation is a recognition for CyberSecurity Malaysia as cyber security specialist agency. CyberSecurity Malaysia participation increased its visibility and portrayed its commitment in supporting the agenda of the State in the international arena.

divider-shadow
image
Awareness Workshop on ISO 22301 Business Continuity Management System (BCMS) and Gap Analysis Report Presentation, Putrajaya
25 – 27 July 2016

The Administrative Modernization and Management Planning Unit (MAMPU) and CyberSecurity Malaysia jointly organized Awareness Workshop ISO 22301 Business Continuity Management System (BCMS) and Gap Analysis Report Presentation on 25 to 27 July 2016 at the Prime Minister's Office in Putrajaya.

10 participants from various departments in MAMPU attended the workshop.

BCMS Awareness Workshop aimed to introduce the standards of ISO 22301 and the standards requirement to the participants. In this workshop, participants were exposed to the implementation and development of the BCMS. In addition, the organizations involved were able to identify BCMS implementation methods. Besides, gap analysis presentation was also conducted to reveal the findings of the gap analysis activities which were conducted in April 2016.

The outcomes of this workshop aimed to enlighten the participants on standards of ISO 22301 BCMS and to enable them to identify the implementation plan of BCMS at MAMPU alongside its expected dates for main activities.

divider-shadow
image
Protection Profile for Smart Card and Card Reader Workshop, Putrajaya
25 – 27 July 2016

CyberSecurity Malaysia organized Protection Profile for Smart Card and Card Reader Workshop from 25 to 27 July 2016 in Putrajaya. This workshop was held to provide information about the Smart Card Protection Profile especially security features on a Card Reader.

16 participants consisting of smart cards users and smart card technology suppliers attended this three days workshop for them to share knowledge and opinions on the Europe specifications for smart cards and card reader. This workshop combined ideas and skills from industrial experts in Malaysia to further strengthen the existing Protection Profile.

The outcomes of this workshop will be formulated in the form of a written report and will be presented in a focused session soon. In addition, Protection Profile implementation plan approved by the National Registration Department will also be presented in the same session.

divider-shadow
image
Qualifying Selection of NICTSeD 2016 Workshop, Kuala Lumpur
28 – 29 July 2016

CyberSecurity Malaysia conducted a workshop to select secondary schools based on their entries, to participate in the National ICT Security Discourse: CyberSAFE Challenge Cup 2016 (NICTSeD), on 28 and 29 July 2016.

CyberSecurity Malaysia received a total of 123 entries from secondary schools throughout Malaysia. These entries were submitted online from 14 to 24 June 2016. Secondary school that interested to participate in NICTSeD Competition 2016 needs to submit an executive summary, presentation slides and a 2 minute video recording on cyber security issues.

The selection process was conducted by officials from the Ministry of Education, Education Technology Division (ETD), DiGi Telecommunications and CyberSecurity Malaysia.

16 schools were selected to represent their states and zones to qualify for the quarter-finals and semi-finals which will be held in Marang, Terengganu.

NICTSeD is the first school competition in the form of discourse on cyber security, held in Malaysia. It was organized by CyberSecurity Malaysia with the support of the Ministry of Science, Technology and Innovation (MOSTI) and the cooperation of the Education Technology Division (ETD), the Ministry of Education (MOE), NICTSeD is a platform to disseminate information and knowledge on ICT security among students and teachers to become smart and ethical Internet users.

divider-shadow
image
Karnival Creativity & Science4U, Kluang, Johor
28 – 30 July 2016

The Ministry of Science, Technology and Innovation (MOSTI) organized Karnival Creativity & Science4U on 28 to 30 July 2016 in Kluang Mall, Kluang, Johor. CyberSecurity Malaysia participated in this three-day carnival.

This carnival received more than 3,000 visitors including students, teachers, parents and local residents. Kimia Malaysia, the Malaysian Astronaut Foundation, National Planetarium, the National Science Centre (PSN), the Atomic Energy Licensing Board (AELB), and Innovation & Commercialization, MOSTI were among the MOSTI agencies that took part.

CyberSecurity Malaysia's participation in this carnival was to disseminate information and expose individuals and organizations to the importance of cyber security through activities such as CyberSAFE Quest, an initiative under CyberSAFE Program and Interactive Exhibition.

CyberSAFE Quest was carried out on 28 July 2016 at Sekolah Menengah Kebangsaan Sultan Abdul Jalil, Kluang. 25 secondary schools in Kluang participated in this activity.

In addition, various activities were held in Kluang Mall. Lt. Col. Mustaffa Ahmad (Retired), Senior Vice President, Outreach and Capacity Building led CyberSecurity Malaysia's delegation.

divider-shadow
Useful Link
set5-image2
Visit to CyberSecurity Malaysia

set5-image2
Cyber Security Awareness Program - CyberSAFE
To report cybersecurity incidents, please click here
set3-image4
image